7.8
HIGH
CVE-2018-11899
Qualcomm Snapdragon Radio Index Validation Vulnerability
Description

While processing radio connection status change events, Radio index is not properly validated in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile and Snapdragon Voice & Music in versions MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24.

INFO

Published Date :

Feb. 11, 2019, 3:29 p.m.

Last Modified :

Feb. 14, 2019, 6:38 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-11899 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qualcomm sdm660_firmware
2 Qualcomm msm8996au_firmware
3 Qualcomm sd_450_firmware
4 Qualcomm sd_625_firmware
5 Qualcomm sd_820_firmware
6 Qualcomm sd_820a_firmware
7 Qualcomm sd_835_firmware
8 Qualcomm sd_675_firmware
9 Qualcomm sdx24_firmware
10 Qualcomm mdm9650_firmware
11 Qualcomm sdx20_firmware
12 Qualcomm mdm9206_firmware
13 Qualcomm mdm9607_firmware
14 Qualcomm mdm9640_firmware
15 Qualcomm sda660_firmware
16 Qualcomm sd_636_firmware
17 Qualcomm sdm630_firmware
18 Qualcomm sdm439_firmware
19 Qualcomm sd_210_firmware
20 Qualcomm sd_212_firmware
21 Qualcomm sd_205_firmware
22 Qualcomm sd_425_firmware
23 Qualcomm sd_427_firmware
24 Qualcomm sd_430_firmware
25 Qualcomm sd_435_firmware
26 Qualcomm sd_439_firmware
27 Qualcomm sd_429_firmware
28 Qualcomm sd_650_firmware
29 Qualcomm sd_652_firmware
30 Qualcomm sd_712_firmware
31 Qualcomm sd_710_firmware
32 Qualcomm sd_670_firmware
33 Qualcomm sd_845_firmware
34 Qualcomm sd_850_firmware
35 Qualcomm sd_855_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11899.

URL Resource
https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11899 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11899 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 14, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualcomm.com/company/product-security/bulletins No Types Assigned https://www.qualcomm.com/company/product-security/bulletins Vendor Advisory
    Added CWE CWE-129
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11899 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-11899 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10264

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability